SquirrelMail G/PGP Plugin gpg_recv_key() Command Injection Vulnerability iDefense Security Advisory 07.11.07 http://labs.idefense.com/intelligence/vulnerabilities/ Jul 11, 2007 I. BACKGROUND The SquirrelMail G/PGP Encrpytion Plugin is a general purpose encryption, decryption, and digital signature plug-in for SquirrelMail that implements the OpenPGP standard using GPG. More information is available at the following URL. http://www.squirrelmail.org/plugin_view.php?id=153 II. DESCRIPTION Remote exploitation of a command injection vulnerability in the G/PGP Encrpytion Plugin for The SquirrelMail Project Team's SquirrelMail webmail package allows attackers to execute arbitrary commands with the privileges of the underlying web server. The problem specifically exists within the function gpg_recv_key() defined in gpg_key_functions.php. A call is made to exec() with unfiltered user-supplied data as demonstrated in the following piece of code: $command = "$path_to_gpg --batch --no-tty --homedir $gpg_key_dir \ --keyserver hkp://$keyserver --recv-key $searchkeyid 2>&1"; [...] exec($command, $output, $returnval); The aforementioned '$keyserver' variable is supplied in the POST data to the gpg_options.php script. The attacker must have a valid authenticated session to exploit this vulnerability. III. ANALYSIS Exploitation of the described vulnerability allows authenticated remote attackers to execute arbitrary commands with the privileges of the underlying web server. This vulnerability could be exploited by webmail users to gain shell access on the target server and potentially further compromise the system with local privilege escalation vulnerabilities. IV. DETECTION iDefense has confirmed the existence of this vulnerability in the latest version of the G/PGP Encryption Plugin for SquirrelMail, version 2.1. Furthermore, this vulnerability has been confirmed to exist as early as version 2.0. Other versions may be affected. V. WORKAROUND Disable the G/PGP Plugin if it is not required. Alternatively, add the following line above the initialization of the '$command' variable just prior to the call to exec(): $keyserver = escapeshellarg($keyserver); Please note that this is an unofficial source patch, but should be sufficient as a workaround until an official patch is released from the vendor. VI. VENDOR RESPONSE The maintainers of the SquirrelMail G/PGP plug-in have not responded to repeated inquires regarding this vulnerability. As such, it remains unpatched, even in the most current release made on July 7th, 2007. VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2005-1924 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 10/27/2005 Initial vendor notification 10/27/2005 Initial vendor response 03/02/2006 Second vendor notification 02/16/2007 Third vendor notification 07/11/2007 Public disclosure IX. CREDIT The discoverer of this vulnerability wishes to remain anonymous. Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php Free tools, research and upcoming events http://labs.idefense.com/ X. LEGAL NOTICES Copyright © 2007 iDefense, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information.